HIPAA Security John Parmigiani Director HIPAA Compliance Services CTG HealthCare Solutions, Inc.

Slides:



Advertisements
Similar presentations
HIPAA’s Security Regulations
Advertisements

HIPAA Security Presentation to The American Hospital Association Dianne Faup Office of HIPAA Standards November 5, 2003.
Darton College Information Systems Use Policies. Introduction Dartons Information Systems are critical resources. The Information Systems Use Policies.
David Assee BBA, MCSE Florida International University
Chapter 10. Understand the importance of establishing a health care organization-wide security program. Identify significant threats—internal, external,
Health Insurance Portability and Accountability Act (HIPAA)HIPAA.
Bringing HIPAA to Hospital Systems HIPAA impact on hospital systems viaMD solution for HIPAA compliance W e b e n a b l i n g Pa t i e n t A d m i t t.
HIPAA: FEDERAL REGULATIONS REGARDING PATIENT SECURITY.
Security Controls – What Works
Information Security Policies and Standards
Sanjay Goel, School of Business/Center for Information Forensics and Assurance University at Albany Proprietary Information 1 Unit Outline Qualitative.
ITS Offsite Workshop 2002 PolyU IT Security Policy PolyU IT/Computer Systems Security Policy (SSP) By Ken Chung Senior Computing Officer Information Technology.
Stephen S. Yau CSE , Fall Security Strategies.
Beyond HIPAA, Protecting Data Key Points from the HIPAA Security Rule.
Session 3 – Information Security Policies
Initial Findings  Secure all contracts with third party vendors immediately  Develop a strong understanding of the ‘Flow of PHI’ within and outside of.
Network security policy: best practices
Introduction and Overview- The HIPAA Security Rule
 Review the security rule as it pertains to ›Physical Safeguards ♦ How to protect the ePHI in the work environment ♦ Implementation ideas for your office.
NUAGA May 22,  IT Specialist, Utah Department of Technology Services (DTS)  Assigned to Department of Alcoholic Beverage Control  PCI Professional.
Information Security Technological Security Implementation and Privacy Protection.
SEC835 Database and Web application security Information Security Architecture.
Lesson 8-Information Security Process. Overview Introducing information security process. Conducting an assessment. Developing a policy. Implementing.
HIPAA PRIVACY AND SECURITY AWARENESS.
Information Systems Security Computer System Life Cycle Security.
HIPAA COMPLIANCE WITH DELL
“ Technology Working For People” Intro to HIPAA and Small Practice Implementation.
Component 4: Introduction to Information and Computer Science Unit 8: Security Lecture 2 This material was developed by Oregon Health & Science University,
Security Baseline. Definition A preliminary assessment of a newly implemented system Serves as a starting point to measure changes in configurations and.
Copyright ©2011 by Pearson Education, Inc. Upper Saddle River, New Jersey All rights reserved. Health Information Technology and Management Richard.
Health Insurance Portability and Accountability Act of 1996 (HIPAA) Proposed Rule: Security and Electronic Signature Standards.
How Hospitals Protect Your Health Information. Your Health Information Privacy Rights You can ask to see or get a copy of your medical record and other.
Important acronyms AO = authorizing official ISO = information system owner CA = certification agent.
Environment for Information Security n Distributed computing n Decentralization of IS function n Outsourcing.
Sample Security Model. Security Model Secure: Identity management & Authentication Filtering and Stateful Inspection Encryption and VPN’s Monitor: Intrusion.
April 14, A Watershed Date in HIPAA Privacy Compliance: Where Should You Be in HIPAA Security Compliance and How to Get There… John Parmigiani National.
Implementing the HIPAA Security Rule John Parmigiani National Practice Director HIPAA Compliance Services CTG HealthCare Solutions, Inc.
Unit 6b System Security Procedures and Standards Component 8 Installation and Maintenance of Health IT Systems This material was developed by Duke University,
LeToia Crozier, Esq., CHC Vice President, Compliance & Regulatory Affairs Corey Wilson Director of Technical Services & Security Officer Interactive Think.
Lesson 9-Information Security Best Practices. Overview Understanding administrative security. Security project plans. Understanding technical security.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
Implementing HIPAA Security and Complying with the HIPAA Privacy/Security Workforce Training Requirement John Parmigiani National Practice Director HIPAA.
The Culture of Healthcare Privacy, Confidentiality, and Security Lecture d This material (Comp2_Unit9d) was developed by Oregon Health and Science University,
Working with HIT Systems
CPS ® and CAP ® Examination Review OFFICE SYTEMS AND TECHNOLOGY, Fifth Edition By Schroeder and Graf ©2005 Pearson Education, Inc. Pearson Prentice Hall.
Chapter 2 Securing Network Server and User Workstations.
Converting Policy to Reality Designing an IT Security Program for Your Campus 2 nd Annual Conference on Technology and Standards May 3, 2005 Jacqueline.
Last Minute Security Compliance - Tips for Those Just Starting 10 th National HIPAA Summit April 7, 2005 Chris Apgar, CISSP – President Apgar &
The IT Vendor: HIPAA Security Savior for Smaller Health Plans?
In Depth Security Review Martin Rogers Computer Horizons Corp. © Copyright eB Networks All rights reserved. No part of this presentation may be reproduced,
HIPAA Security John Parmigiani Director HIPAA Compliance Services CTG HealthCare Solutions, Inc.
Chapter 8 Auditing in an E-commerce Environment
Information Security Measures Confidentiality IntegrityAccessibility Information cannot be available or disclosed to unauthorized persons, entities or.
Healthcare Security Professional Roundtable John Parmigiani National Practice Director Regulatory and Compliance Services CTG HealthCare Solutions, Inc.
HIPAA Compliance Case Study: Establishing and Implementing a Program to Audit HIPAA Compliance Drew Hunt Network Security Analyst Valley Medical Center.
Information Security Office: Function, Alignment in the Organization, Goals, and Objectives Presentation to Sacramento PMO March 2011 Kevin Dickey.
The Health Insurance Portability and Accountability Act of 1996 “HIPAA” Public Law
INFORMATION ASSURANCE POLICY. Information Assurance Information operations that protect and defend information and information systems by ensuring their.
Introduction to the Federal Defense Acquisition Regulation
Disability Services Agencies Briefing On HIPAA
Final HIPAA Security Rule
County HIPAA Review All Rights Reserved 2002.
Thursday, June 5 10: :45 AM Session 1.01 Tom Walsh, CISSP
HIPAA Security Standards Final Rule
Drew Hunt Network Security Analyst Valley Medical Center
HIPAA SECURITY RULE Copyright © 2008, 2006, 2004 by Saunders an imprint of Elsevier Inc. All rights reserved.
HIPAA Compliance Services CTG HealthCare Solutions, Inc.
PLANNING A SECURE BASELINE INSTALLATION
HIPAA Compliance Services CTG HealthCare Solutions, Inc.
Introduction to the PACS Security
Presentation transcript:

HIPAA Security John Parmigiani Director HIPAA Compliance Services CTG HealthCare Solutions, Inc.

3  Introduction  Overview of HIPAA Security and its Impact  Some Tools for HIPAA Security Compliance  Conclusions

4

5 John Parmigiani  CTGHS Director of HIPAA Compliance Services  HCS Director of Compliance Programs  HIPAA Security Standards Government Chair/ HIPAA Infrastructure Group  Directed development and implementation of security initiatives for HCFA  Security architecture  Security awareness and training program  Systems security policies and procedures  Directed development and implementation of agency- wide information systems policy and standards and information resources management  AMC Workgroup on HIPAA Security and Privacy;Content Committee of CPRI Security and Privacy Toolkit; Editorial Advisory Board of HIPAA Compliance Alert’s HIPAA Answer Book

6

7 Security Goals  Confidentiality  Integrity  Availability

8 Security Framework  Each affected entity must assess own security needs and risks &  Devise, implement, and maintain appropriate security to address business requirements HIPAA

9 Security Standards  What do they mean for covered entities?  Procedures and systems must be updated to ensure that health care data is protected.  Written security policies and procedures must be created and/or reviewed to ensure compliance.  Employees must receive training on those policies and procedures.  Access to data must be controlled through appropriate mechanisms (for example: passwords, automatic tracking of when patient data has been created, modified, or deleted).  Security procedures/systems must be certified (self- certification is acceptable) to meet the minimum standards.

10 Security Compliance Areas:  Training and Awareness  Policy and Procedure Review  System Review  Documentation Review  Contract Review  Infrastructure and Connectivity Review  Access Controls  Authentication  Media Controls

11 Security Compliance Areas…:  Workstation  Emergency Mode Access  Audit Trails  Automatic Removal of Accounts  Event Reporting  Incident Reporting  Sanctions

12 Security Measures In general, security measures can grouped as:  Administrative  Physical  Technical (Data in transit and data at rest)

13 Administrative Procedures Checklist  Contracts with every business partner who processes PHI  Contingency Plans  Written Policies regarding routine and non- routine handling of PHI  Audit logs and reports of system access  Information Systems Security Officer  HR policies re security clearances, sanctions, terminations  Security Training  Security Plans for each system-all phases of SDLC; periodic recertification of requirements  Risk Management Process  Security Incident reporting process

14 Physical Safeguards Checklist  Policies and Procedures re data, software, hardware into and out of facilities  Physical access limitations- equipment, visitors, maintenance personnel  Secure computer room/data center  Workstation policies and procedures  Workstation location to isolate PHI from unauthorized view/use

15 Technical Security ( rest ) Checklist  Authentication Policies and Procedures- one factor/two factor/three factor  Access Controls  Data (Integrity) Verification and Validation Controls  Audit Controls  Emergency Access (Availability) Procedures

16 Technical Security ( data in transit ) Mechanisms Checklist  VPN or Internet; Intranet/Extranet  Closed or Open System  Encryption Capabilities  Alarm features to signal abnormal activity or conditions- event reporting  Audit trails  Determine that the message is intact, authorized senders and recipients, went through unimpeded  Messages that transmission signaling completion and/or operational irregularities

17

18 System Review  Inventory of Systems (updated from Y2K)  Data flows of all patient-identifiable information both internally and externally  Identify system sources and sinks of patient data and associated system vendors/external business partners

19 Documentation Review- “ if it has been documented, it hasn’t been done”!  Policies and Procedures dealing with accessing, collecting, manipulating, disseminating, transmitting, storing, disposing of, and protecting the confidentiality of patient data both internally ( ) and externally  Medical Staff By-laws  Disaster Recovery/Business Continuity Plans

20 Contract Review  Vendor responsibility for enabling HIPAA compliance both initially and with upgrades as the regulations change  Business Associate Contracts/Chain of Trust not only with systems vendors but also with billing agents, transcription services, outsourced IT, etc.  Confidentiality agreements with vendors who must access patient data for system installations and maintenance (pc Anywhere)

21 Infrastructure & Connectivity Review  System Security Plans exist for all applications  Hardware/Software Configuration Management/Change Control Procedures- procedures for installing security patches  Security is one of the mandated requirements of the Systems Development Life Cycle  Network security- firewalls, routers, servers, intrusion detection regularly tested with penetration attempts, , Internet connectivity  E-commerce initiatives involving patient data  PDAs

22 Media Controls  Policy/Procedure for receipt and removal of hardware and software (virus checking, “foreign” software)  Disable print capability, A drive, Read Only  Limit distribution/Internet access  E-fax as an alternative  Encourage individual back-up or store on network drive/ password protect confidential files

23 Workstation* Use * Applies to monitors, fax machines, printers, copy machines  Screen Savers/Automatic Log Off  Secure location to minimize the possibility of unauthorized access to individually identifiable health information  Install covers, anti-glare screens, or enclosures if unable to locate in a controlled access area  Regular updates of anti-virus software

24 Server Checklist  In a locked room?  Connected to UPS?-surge protector?- regular tests conducted?  Protected from environmental hazards?  Are routine backups done?- how often?- where are they stored?- tested regularly?- has the server ever been restored from backup media?  Anti-virus software running on server?  Is access control monitored? etc., etc.

25 Strong Passwords ( guidelines )  At least 6 characters in length (with at least one numeric or special character)  Easy to remember  Difficult to guess (by a hacker)  Don’t use personal data, words found in a dictionary, common abbreviations, team names, pet names, repeat characters  Don’t index your password each time you change it

26 Risk Analysis Process  Assets- hardware, software, data, people  Vulnerabilities- a condition or weakness (or absence of) security procedures, physical controls, technical controls, … (the NIST Handbook)  Threats- something that can potentially harm a system  Risks- caused by people, processes, and practices  Controls- policies, procedures, practices, physical access, media, technical, administrative

27 Threats/Risk Mitigators  Acts of Nature  Some type of natural disaster; tornado, earthquake, flood, etc.- Backup/Disaster Recovery Plans/Business Continuity Plans  Acts of Man  Unintentional - Sending a fax containing confidential information to the wrong fax machine; catching a computer virus- Policies & Procedures  Intentional - Abusing authorized privileges to look at patient information when there is no business “need-to-know”; hackers- Access/Authentication Controls, Audit Trails, Sanctions, Intrusion Detection

28 Termination Procedures  Documentation for ending access to systems when employment ends  Policies and Procedures for changing locks, turning in hardware, software, remote access capability  Removal from system accounts

29 Access/Authorization Controls  Only those with a “need to know”- principle of least privilege  Based on user, role, or context determines level  Must encrypt on Internet or open system  Procedure to obtain consent to use and disclose PHI

30 Sanctions  Must be spelled out  Punishment should fit the crime  Enforcement  Documentation  “Teachable Moment”- (Training Tool)

31 Incident Report and Handling  Can staff identify an unauthorized use of patient information?  Do staff know how to report security incidents?  Will staff report an incident?  Do those investigating security incidents know how to preserve evidence?  Is the procedure enforced? Security Incident Reporting: Categorizing Incident Severity & Resolution

32 Business & Technology Vendors  Billing and Management Services  Data Aggregation Services  Software Vendors  Application Service Providers/Hosting Services  Transcription Services

33 Vendor Questions  What features specifically have you incorporated into your products to support HIPAA Security and Privacy requirements; e.g., session time-outs, access controls, authorizations, backups and recovery, reporting of attempted intrusions, data integrity, audit trails, encryption algorithms, digital signatures, password changes?  Will any of these features have an adverse impact on system performance- response time, throughput, availability?  Are these capabilities easily upgradeable without scrapping the current system as HIPAA matures?; Will I have to pay for them or will they be part of regular maintenance?  Are you participating in any of the national forums like WEDI SNIP, CPRI, NCHICA, etc. that are attempting to identify best practices for HIPAA compliance?

34

35 A Balanced Approach $ Risk  Cost of safeguards vs. the value of the information to protect  Security should not impede care  Your organization’s risk aversion  Due diligence

36 Reasonableness/Common Sense  Administrative Simplification Provisions are aimed at process improvement and saving money  Healthcare providers and payers should not have to go broke becoming HIPAA- compliant  Expect fine-tuning adjustments over the years

37 Due Diligence! Remember:

38 /